WBLC-08-000214 - Oracle WebLogic must utilize NSA-approved cryptography when protecting classified compartmentalized data - PRE_CLASSPATH

Information

Cryptography is only as strong as the encryption modules/algorithms employed to encrypt the data.

Use of weak or untested encryption algorithms undermines the purposes of utilizing encryption to protect data. Encryption modules/algorithms are the mathematical procedures used for encrypting data.

NSA has developed Type 1 algorithms for protecting classified information. The Committee on National Security Systems (CNSS) National Information Assurance Glossary (CNSS Instruction No. 4009) defines Type 1 products as:

'Cryptographic equipment, assembly or component classified or certified by NSA for encrypting and decrypting classified and sensitive national security information when appropriately keyed. Developed using established NSA business processes and containing NSA-approved algorithms. Used to protect systems requiring the most stringent protection mechanisms.'

Although persons may have a security clearance, they may not have a 'need to know' and are required to be separated from the information in question. The application server must employ NSA-approved cryptography to protect classified information from those individuals who have no 'need to know' or when encryption of compartmentalized data is required by data classification.

Solution

1. Shut down any running instances of WebLogic server
2. On disk, navigate to the DOMAIN_HOME directory
3. View the contents of the appropriate WebLogic server start script:
On UNIX operating systems: startWebLogic.sh
On Microsoft Windows operating systems: startWebLogic.cmd
4. Ensure the JAVA_OPTIONS variable is set:
On UNIX operating systems:
JAVA_OPTIONS=' -Djava.security.properties==/<mylocation>/java.security ${JAVA_OPTIONS}'
On Microsoft Windows operating systems:
set JAVA_OPTIONS= -Djava.security.properties==C:<mylocation>java.security %JAVA_OPTIONS%
5. Ensure the <mylocation> path specified above contains a valid java.security file (Refer to section 2.2.4 of the Overview document)
6. Ensure the PRE_CLASSPATH variable is set:
On UNIX operating systems:
PRE_CLASSPATH='%MW_HOME%wlserverserverlibjcmFIPS.jar;%MW_HOME%wlserverserverlibsslj.jar ${PRE_CLASSPATH}'
On Microsoft Windows operating systems:
set PRE_CLASSPATH= %MW_HOME%wlserverserverlibjcmFIPS.jar;%MW_HOME%wlserverserverlibsslj.jar;%PRE_CLASSPATH%
7. Refer to section 2.2.4 of the Overview document

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Oracle_WebLogic_Server_12c_V1R6_STIG.zip

Item Details

Category: SYSTEM AND COMMUNICATIONS PROTECTION

References: 800-53|SC-13, CAT|II, CCI|CCI-000366, Rule-ID|SV-235981r628721_rule, STIG-ID|WBLC-08-000214, STIG-Legacy|SV-70567, STIG-Legacy|V-56313, Vuln-ID|V-235981

Plugin: Unix

Control ID: 92c464898356a3a506b918e4f74e427f244ae476f2bd039160935648bbc011af